Skip to content

Instantly share code, notes, and snippets.

@hadoocn
Created October 9, 2014 14:56
Show Gist options
  • Save hadoocn/797cad0386bc39afd32e to your computer and use it in GitHub Desktop.
Save hadoocn/797cad0386bc39afd32e to your computer and use it in GitHub Desktop.
tools
0trace
acccheck
ace-voip
amap
apache-users
apktool
armitage
asleap
bbqsql
bed
beef-xss
blindelephant
bluelog
bluemaho
bluepot
blueranger
braa
bulk-extractor
bully
bundler
burpsuite
cdpsnarf
cewl
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
ciscoco-torch
copy-router-config
cowpatty
creddump
creepy
crunch
cryptcat
cutycapt
cymothoa
darkstat
davtest
dbd
dbpwaudit
ddrescue
deblaze
dex2jar
dhcpig
dmitry
dnmap
dns2tcp
dnsenum
dnsmap
dnsrecon
dnstracer
dnswalk
dos2unix
driftnet
eapmd5pass
enumiax
ettercap
extundelete
fern-wifi-cracker
ferret-sidejack
fierce
ferniked
fimap
findmyhash
fragroute
fragrouter
framework2
ftester
gem2deb
giskismet
golismero
goofile
grabber
hamster-sidejack
hashcat-utils
hashcat-utils
hexinject
hexorbase
hotpatch
iaxflood
ikat
impacket
inguma
intrace
inundator
inviteflood
irpas
jad
jboss-autopwn
jigsaw
johnny
joomscan
kali-archive-keyring
kali-debtags
kali-defaults
kali-menu
kali-meta
kali-root-login
keimpx
laudanum
libcrafter
libfindrtp
libfreefare
libnfc
maltego
maskprocessor
mdk3
metagoofil
metasploit
mfcuk
mfoc
miranda
multimac
ohrwurm
ollydbg
oscanner
pack
padbuster
patator
pdf-parser
pdfid
pdgmail
peepdf
perl-cisco-copyconfig
phrasendrescher
pipal
plecost
powerfuzzer
powersploit
protos-sip
proxystrike
pwnat
rainbowcrack
rcracki-mt
redfang
responder
rfidiot
rsmangler
rtpbreak
rtpflood
rtpinsertsound
rtpmixsound
ruby-crack
ruby-ethon
ruby-http-configuration
ruby-mini-exiftool
ruby-net-http-persistent
ruby-simplecov-html
ruby-spider
ruby-typhoeus
sakis3g
sbd
scalpel
sctpscan
set
sfuzz
sidguesser
siparmyknife
sipcrack
sipp
sipvicous
smali
smtp-user-enum
sniffjoke
snmpcheck
spike
spooftooph
sqldict
sqlninja
sqlsus
sslcaudit
sslyze
statsprocessor
t50
termineter
tftpd32
thc-ipv6
thc-pptp-bruter
thc-ssl-dos
theharvester
tlssled
tnscmd10g
truecrack
truecrypt
ua-tester
unix-privesc-check
urlcrazy
voiphopper
volatility
waffit
wce
webacoo
webshag
webshells
webslayer
websploit
weevely
wifi-honey
wifitap
wifite
wol-e
xspy
xsser
android-sdk
exploitdb
oclhashcat-plus
wordlists
zaproxy
casefile
dirbuster
dnschef
dradis
hash-identifier
hashcat
isr-evilgrade
javasnoop
jboss-autopwn
killerbee
magictree
metasploit-framework
multiforcer
ncrack
oclhashcat-lite
openvas
pjproject
rebind
sqlmap
twofi
u3-pwn
vega
webscarab
windows-binaries
wpscan
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment